期刊文献+

基于身份的椭圆曲线密码体制安全组播方案

Identity-based Secure Multicast Scheme Applying Elliptic Curve Cryptosystem
下载PDF
导出
摘要 提出一个应用椭圆曲线密码体制进行密钥协商而在基于身份的公钥密码系统内进行组通信的全新安全组播方案,分析子组成员的密钥协商和子组间的通信过程,以及组成员动态变化时密钥的更新过程。结果表明,该方案在降低计算和通信代价方面可取得较好的效果,且满足密钥协商的安全要求。 This paper proposes a novel secure multicast scheme with key agreement based on Elliptic Curve Cryptosystem(ECC) and group communication used Identity-based Public Key Cryptography(ID-PKC). The procedures of key agreement of a subgroup and secret communications between subgroups and updating of group keys with the dynamic change of group members are analyzed. Analysis result shows that the scheme is not only efficient in computation and communication, but also satisfies the security requirements of key agreement.
作者 陈礼青
出处 《计算机工程》 CAS CSCD 北大核心 2010年第12期176-178,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60673070) 江苏省自然科学基金资助项目(BK2006217) 淮阴工学院青年教师科研基金资助项目(HGC0916)
关键词 安全组播 密钥协商 椭圆曲线密码体制 基于身份的公钥密码系统 secure multicast key agreement Elliptic Curve Cryptosystem(ECC) Identity-based Public Key Cryptography(ID-PKC)
  • 相关文献

参考文献12

  • 1Deering S.Host Extensions for IP Multicasting[S].RFC 1112,1989.
  • 2Ma Chunbo,Ao Jun,Li Jianhua.A Novel Verifier-based Authenticated Key Agreement Protocol[C] //Proc.of the 3rd International Conference on Intelligent Computing.Heidelberg,Germany:Springer,2007.
  • 3Yoon Eun-Jun,Yoo Kee-Young.A New Key Agreement Protocol Based on Chaotic Maps[C] //Proc.of the 4th International KES Symposium on Agents and Multi-Agent Systems.Heidelberg,Germany:Springer,2008:897-906.
  • 4陈礼青,张福泰.基于门限秘密共享的动态安全组播密钥协商[J].计算机工程,2008,34(1):147-149. 被引量:3
  • 5Laur S,Pasini S.SAS-based Group Authentication and Key Agreement Protocols[C] //Proc.of the 11th International Workshop on Practice and Theory in Public-key Cryptography.Heidelberg,Germany:Springer,2008:197-213.
  • 6Lim Meng-Hui,Yeoh Chee-Min,Lee Sang-Gon,et al.A Secure and Efficient Three-pass Authenticated Key Agreement Protocol Based on Elliptic Curves[Cl//Proc.of the 3rd International Symposium on Information Assurance and Security.Heidelberg,Germany:Springer,2008:170-182.
  • 7苏仁旺.基于身份的认证密钥协商协议密码分析[J].计算机工程,2008,34(8):172-173. 被引量:4
  • 8张方国,王育民.超椭圆曲线密码体制的研究与进展[J].电子学报,2002,30(1):126-131. 被引量:17
  • 9Shamir A.Identity-based Cryptosystems and Signature Schemes[C] //Proc.of Crypto'84.Berlin,Germany:Springer,1984:47-53.
  • 10Boneh D,Franklin M.Identity-based Encryption from the Weil Pairing[C] //Proc.of the 21st Annual International Cryptology Conference on Advances in Cryptology.London,UK:Springer-Verlag,2001:213-229.

二级参考文献49

  • 1[1]N Koblitz. Elliptic curve cryptosystems [J]. Math. Comp. 1987, 48(177):203-209.
  • 2[2]V S Miller. Use of elliptic curve in cryptography [ A].In GRYPTO'85( Santa Barbara, Calif., 1985 ), LNCS. 218 [ C ], Spring- Verlag. 1986:417 - 426.
  • 3[3]N Koblitz. Hyperelliptic cryptography [ J ]. J. of Crypto., 1989, 1 (3):139- 150.
  • 4[4]D G Cantor. Computing in the jacobian of a hyperelliptic curve [J].Math. Comp., 1987,48:95 - 101.
  • 5[5]N Koblitz. Algebraic Aspects of Cryptography [ M]. Algorithms and Comutation in Math.3,Springer-Verlag 1998.
  • 6[6]Mumford D. Tata Lectures on Theta Ⅱ [ M ]. Birkhauser-Verlag,Boston. 1984.
  • 7[7]Paulus Ruck, H -G. Real and imaginary quadratic representations of hvperelliptic fmction fields logarithms [ J ]. Math. Comp., 1999, 68:1233 - 1241.
  • 8[8]A Stein. Sharp upper bound for arithmetics in hyperelliptic function rields [ R ]. Techn. Report CORR # 99-23, University of Waterloo (2000) ,68 pages. http://www. cacr. math. uwaterloo. ca.
  • 9[9]Andreas Enge. The extended euclidian algorithm on polynomials, and the computational efficiency of hyperelliptic cryptosystems. http://www. math. umi-augsburg. de/~ enge/Publikationen. html.
  • 10[10]Robin Hartshome. Algebraic Geometry [ M]. GTM 52,Springer-Verlag,New York 1977.

共引文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部